analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

reliance.bin

Full analysis: https://app.any.run/tasks/65a27c17-96dc-4cf2-b0bf-4fae88b78b4a
Verdict: Malicious activity
Analysis date: August 17, 2019, 17:16:42
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

5607D55081E0830011DBFBE3FB86FBA7

SHA1:

CD3F39E2B1CFDE913002C0A54E321C0B7229D6A2

SHA256:

62F0DE6787496BEFB22CB78DA60F68B601A8DA5A99CD880E8C17D32DD2732D9F

SSDEEP:

12288:E78exwIc1s5BEaNT7wGSXR9csbkPfozdkM+79GHmDjy:Epx0GNQzXR9zHdrzHmfy

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Known privilege escalation attack

      • DllHost.exe (PID: 3936)
    • Stops/Deletes Windows Defender service via SC.exe

      • cmd.exe (PID: 4000)
      • cmd.exe (PID: 2292)
    • Disables Windows Defender

      • олрпроауавцфйывв.exe (PID: 2752)
    • Executes PowerShell scripts

      • cmd.exe (PID: 3420)
      • cmd.exe (PID: 2796)
      • cmd.exe (PID: 2300)
      • cmd.exe (PID: 2620)
      • cmd.exe (PID: 4028)
      • cmd.exe (PID: 3236)
      • cmd.exe (PID: 3804)
      • cmd.exe (PID: 2996)
      • cmd.exe (PID: 2804)
      • cmd.exe (PID: 2052)
    • Loads the Task Scheduler COM API

      • олрпроауавцфйывв.exe (PID: 2752)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • reliance.bin.exe (PID: 3432)
      • олрпроауавцфйывв.exe (PID: 2752)
    • Executed via COM

      • DllHost.exe (PID: 3936)
    • Starts itself from another location

      • reliance.bin.exe (PID: 3432)
    • Creates files in the program directory

      • reliance.bin.exe (PID: 3432)
    • Starts CMD.EXE for commands execution

      • олрпроауавцфйывв.exe (PID: 2752)
    • Creates files in the user directory

      • powershell.exe (PID: 3036)
      • powershell.exe (PID: 3344)
      • powershell.exe (PID: 2848)
      • powershell.exe (PID: 2368)
      • powershell.exe (PID: 3120)
      • powershell.exe (PID: 1216)
      • powershell.exe (PID: 3688)
      • powershell.exe (PID: 3708)
      • олрпроауавцфйывв.exe (PID: 2752)
      • powershell.exe (PID: 3948)
      • powershell.exe (PID: 2868)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (38.7)
.exe | Win64 Executable (generic) (34.3)
.scr | Windows screen saver (16.2)
.exe | Win32 Executable (generic) (5.6)
.exe | Generic Win/DOS Executable (2.4)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:07:26 10:02:24+02:00
PEType: PE32
LinkerVersion: 7.1
CodeSize: 237568
InitializedDataSize: 360448
UninitializedDataSize: -
EntryPoint: 0x7a46
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.1
ProductVersionNumber: 1.0.0.1
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
FileDescription: MyDraw MFC Application
FileVersion: 1, 0, 0, 1
InternalName: MyDraw
LegalCopyright: Copyright (C) 1998
OriginalFileName: MyDraw.EXE
ProductName: MyDraw Application
ProductVersion: 1, 0, 0, 1

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 26-Jul-2019 08:02:24
Detected languages:
  • English - United States
FileDescription: MyDraw MFC Application
FileVersion: 1, 0, 0, 1
InternalName: MyDraw
LegalCopyright: Copyright (C) 1998
OriginalFilename: MyDraw.EXE
ProductName: MyDraw Application
ProductVersion: 1, 0, 0, 1

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 26-Jul-2019 08:02:24
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000391BE
0x0003A000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.52499
.rdata
0x0003B000
0x00011324
0x00012000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.03786
.data
0x0004D000
0x00005C74
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.46101
.rsrc
0x00053000
0x0003F858
0x00040000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.14725

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.35359
684
UNKNOWN
English - United States
RT_VERSION
2
2.4028
744
UNKNOWN
English - United States
RT_ICON
3
2.68898
296
UNKNOWN
English - United States
RT_ICON
4
3.02695
308
UNKNOWN
English - United States
RT_CURSOR
5
2.74274
180
UNKNOWN
English - United States
RT_CURSOR
6
2.34038
308
UNKNOWN
English - United States
RT_CURSOR
7
2.34004
308
UNKNOWN
English - United States
RT_CURSOR
8
2.51649
308
UNKNOWN
English - United States
RT_CURSOR
9
2.76473
176
UNKNOWN
English - United States
RT_STRING
10
2.34864
308
UNKNOWN
English - United States
RT_CURSOR

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
OLEACC.dll (delay-loaded)
OLEAUT32.dll
SHELL32.dll
SHLWAPI.dll
USER32.dll
WINSPOOL.DRV
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
73
Monitored processes
28
Malicious processes
12
Suspicious processes
2

Behavior graph

Click at the process to see the details
drop and start start reliance.bin.exe олрпроауавцфйывв.exe no specs CMSTPLUA no specs олрпроауавцфйывв.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3432"C:\Users\admin\AppData\Local\Temp\reliance.bin.exe" C:\Users\admin\AppData\Local\Temp\reliance.bin.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
MyDraw MFC Application
Exit code:
0
Version:
1, 0, 0, 1
2496"C:\ProgramData\олрпроауавцфйывв.exe" C:\ProgramData\олрпроауавцфйывв.exereliance.bin.exe
User:
admin
Integrity Level:
MEDIUM
Description:
MyDraw MFC Application
Exit code:
0
Version:
1, 0, 0, 1
3936C:\Windows\system32\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2752"C:\ProgramData\олрпроауавцфйывв.exe" C:\ProgramData\олрпроауавцфйывв.exe
DllHost.exe
User:
admin
Integrity Level:
HIGH
Description:
MyDraw MFC Application
Exit code:
0
Version:
1, 0, 0, 1
4000"C:\Windows\System32\cmd.exe" /c sc stop WinDefendC:\Windows\System32\cmd.exeолрпроауавцфйывв.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1062
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2292"C:\Windows\System32\cmd.exe" /c sc delete WinDefendC:\Windows\System32\cmd.exeолрпроауавцфйывв.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2796"C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableRealtimeMonitoring $trueC:\Windows\System32\cmd.exeолрпроауавцфйывв.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3448sc stop WinDefendC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
1062
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3420"C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableBehaviorMonitoring $trueC:\Windows\System32\cmd.exeолрпроауавцфйывв.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
4028"C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableBlockAtFirstSeen $trueC:\Windows\System32\cmd.exeолрпроауавцфйывв.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
2 228
Read events
1 661
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
20
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3120powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\S5BVA8Y9M5ZN80ZHJ02D.temp
MD5:
SHA256:
2368powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\GVX3V9Q7GRX229KFQXK6.temp
MD5:
SHA256:
3344powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\L31JA5LLDT2EADH95CSR.temp
MD5:
SHA256:
2848powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\JJPG00EINDDWCIB45GP3.temp
MD5:
SHA256:
1216powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\11ID57SHDYWEQ4WFYL9F.temp
MD5:
SHA256:
3688powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\CJQ343KN0LP6EZO1ALKO.temp
MD5:
SHA256:
3708powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\RI7CB5N4ENJPZZEM3V62.temp
MD5:
SHA256:
3036powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\QHUM9OT2O1P1VNRHM5K6.temp
MD5:
SHA256:
2868powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\HA6N4IKRVPYEL0G5ZKI1.temp
MD5:
SHA256:
3948powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\MAZXDI1ZUCEV5MHG15SM.temp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info